Burp Suite 2021.9 Released – What’s New !!

PortSwigger has recently released a new version of Burp Suite 2021.9 for Professional and Community users with various bug fixes and improvements. Burp Suite is well-known by its informal name, “Pentester’s Swiss Army Knife,” it’s a complete set of tools for web application pentesters.

Read full article on GBHackers

 


Date:

Categorie(s):